2015
DOI: 10.1007/978-3-662-46447-2_36
|View full text |Cite
|
Sign up to set email alerts
|

Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting

Abstract: We construct an identity-based encryption (IBE) scheme that is tightly secure in a very strong sense. Specifically, we consider a setting with many instances of the scheme and many encryptions per instance. In this setting, we reduce the security of our scheme to a variant of a simple assumption used for a similar purpose by Chen and Wee (Crypto 2013). The security loss of our reduction is O(k) (where k is the security parameter). Our scheme is the first IBE scheme to achieve this strong flavor of tightness un… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

1
43
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 41 publications
(45 citation statements)
references
References 22 publications
1
43
0
Order By: Relevance
“…In this section, we show how to remove the -type assumption of the MS-secure Gentry-Waters scheme in Section 4 by using Hofheinz-Koch-Striecks techniques [19], where the original Gentry-Waters scheme is lifted to composite order groups.…”
Section: Remove -Type Assumptionmentioning
confidence: 99%
See 4 more Smart Citations
“…In this section, we show how to remove the -type assumption of the MS-secure Gentry-Waters scheme in Section 4 by using Hofheinz-Koch-Striecks techniques [19], where the original Gentry-Waters scheme is lifted to composite order groups.…”
Section: Remove -Type Assumptionmentioning
confidence: 99%
“…Let UH be a family of universal hash functions H : → {0, 1} with the property that for any nontrivial subgroup ⊆ and for H ← UH, ← and ← {0, 1} , we have SD((H, H( )), (H, )) = O(2 − ). In addition, the resulting scheme relies on the following assumptions [19].…”
Section: Remove -Type Assumptionmentioning
confidence: 99%
See 3 more Smart Citations